6.5
MEDIUM
CVE-2018-0739
OpenSSL Recursive ASN.1 Type Denial of Service Vulnerability
Description

Constructed ASN.1 types with a recursive definition (such as can be found in PKCS7) could eventually exceed the stack given malicious input with excessive recursion. This could result in a Denial Of Service attack. There are no such structures used within SSL/TLS that come from untrusted sources so this is considered safe. Fixed in OpenSSL 1.1.0h (Affected 1.1.0-1.1.0g). Fixed in OpenSSL 1.0.2o (Affected 1.0.2b-1.0.2n).

INFO

Published Date :

March 27, 2018, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 2:51 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-0739 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-0739 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Openssl openssl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0739.

URL Resource
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://www.securityfocus.com/bid/103518 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/105609
http://www.securitytracker.com/id/1040576 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3090
https://access.redhat.com/errata/RHSA-2018:3221
https://access.redhat.com/errata/RHSA-2018:3505
https://access.redhat.com/errata/RHSA-2019:0366
https://access.redhat.com/errata/RHSA-2019:0367
https://access.redhat.com/errata/RHSA-2019:1711
https://access.redhat.com/errata/RHSA-2019:1712
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33
https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=9310d45087ae546e27e61ddf8f6367f29848220d
https://lists.debian.org/debian-lts-announce/2018/03/msg00033.html Third Party Advisory
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://security.gentoo.org/glsa/201811-21
https://security.gentoo.org/glsa/202007-53
https://security.netapp.com/advisory/ntap-20180330-0002/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20180726-0002/
https://securityadvisories.paloaltonetworks.com/Home/Detail/133
https://usn.ubuntu.com/3611-1/ Third Party Advisory
https://usn.ubuntu.com/3611-2/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4157 Third Party Advisory
https://www.debian.org/security/2018/dsa-4158 Third Party Advisory
https://www.openssl.org/news/secadv/20180327.txt Vendor Advisory
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.tenable.com/security/tns-2018-04
https://www.tenable.com/security/tns-2018-06
https://www.tenable.com/security/tns-2018-07

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 weeks, 6 days ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0739 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0739 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33 [No types assigned]
    Added Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=9310d45087ae546e27e61ddf8f6367f29848220d [No types assigned]
    Removed Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9310d45087ae546e27e61ddf8f6367f29848220d
    Removed Reference OpenSSL Software Foundation https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-400 CWE-674
  • CVE Modified by [email protected]

    Jul. 28, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-53 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 09, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1712 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 09, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1711 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0367 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0366 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 29, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201811-21 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3505 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3221 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:3090 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/105609 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Added Reference https://securityadvisories.paloaltonetworks.com/Home/Detail/133 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180726-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 20, 2018

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2018-07 [No Types Assigned]
    Added Reference https://www.tenable.com/security/tns-2018-06 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 19, 2018

    Action Type Old Value New Value
    Added Reference https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2018

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2018-04 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 24, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://usn.ubuntu.com/3611-2/ No Types Assigned https://usn.ubuntu.com/3611-2/ Third Party Advisory
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33 No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2ac4c6f7b2b2af20c0e2b0ba05367e454cd11b33 Patch, Vendor Advisory
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9310d45087ae546e27e61ddf8f6367f29848220d No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9310d45087ae546e27e61ddf8f6367f29848220d Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040576 No Types Assigned http://www.securitytracker.com/id/1040576 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180330-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20180330-0002/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4158 No Types Assigned https://www.debian.org/security/2018/dsa-4158 Third Party Advisory
    Changed Reference Type https://www.openssl.org/news/secadv/20180327.txt No Types Assigned https://www.openssl.org/news/secadv/20180327.txt Vendor Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3611-1/ No Types Assigned https://usn.ubuntu.com/3611-1/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103518 No Types Assigned http://www.securityfocus.com/bid/103518 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/03/msg00033.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/03/msg00033.html Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4157 No Types Assigned https://www.debian.org/security/2018/dsa-4157 Third Party Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.0.2b up to (including) 1.0.2n *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 1.1.0 up to (including) 1.1.0g
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 19, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3611-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180330-0002/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/03/msg00033.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 31, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4158 [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4157 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3611-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 29, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040576 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/103518 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0739 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-0739 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.92 }} 0.01%

score

0.82984

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability